Insecurity Creates Challenges for HIV Treatment in Southeast C.A.R.

Violence in the southeastern part of the Central African Republic, where five U.N. peacekeepers were killed this month, has made it tougher for HIV-positive residents in the remote, lawless region to get treatment.

The prevalence rate of HIV in southeastern C.A.R. is 13 percent, nearly three times the national average.

The migration of people between the bordering areas of South Sudan and the Democratic Republic of the Congo contributes to the spread of the disease in all three countries.

“Here, it’s a crossing where everything converges. It’s why the level of HIV is high,” said Bienvenu Sapioko, a government nurse who works at the only hospital in Zemio. He said the rebels and refugees in the area also increase the high prevalence.   

An internal U.N. report obtained by VOA found HIV rates increased following the arrival of the Ugandan security forces in the C.A.R. in 2009. The Ugandan and American forces tasked with tracking down Joseph Kony and his Lord’s Resistance Army ended their mission in April and are heading home.

With prostitution, polygamy and effectively no state authority in the area, weak education contributes to the problem.  

Stigma, superstition

“People believe in the power of nature and traditional doctors. So bush doctors, shamans are also very common in the community,” said Olivier Pennec, the Doctors Without Borders project coordinator in Zemio.

Stigma compounds the problem.

“Before, the people didn’t treat themselves. The people would hide the microbes, this disease,” said Marcel Elonga, a community leader. They would hide and “speak about this parasite, parasite, parasite.”

HIV-positive people in local communities can also find themselves shunned by their peers.

“They don’t want him in the community,” community leader Pierre Yakanza said, describing how some people here see an HIV-positive person. “They don’t want to be close to him. ‘Leave him over there. We don’t want to associate with him or have him in the community meetings or give him a job.’ He’s rejected.”

Local health workers spread information about safe sex, but even access to condoms remains a challenge.

Treatment available

More than 1,500 people now come to Zemio’s hospital from nearby and as far away as Uganda, South Sudan and the Democratic Republic of the Congo for the free HIV treatment offered by Doctors without Borders.

Hospital officials said previously one person would die every month or so from the disease, but they haven’t registered a death since 2014.  

In 2012, Agnes Davouragouni said she used to be sick all the time.  

“When I did the test and found out I was positive, my husband said he doesn’t have HIV, so he left me the same day,” said the 35-year-old woman, who now lives alone with her three children, selling wood and charcoal to get by.

Once a year, Davouragouni walks 45 kilometers to Zemio over the course of two days in order to get a checkup as part of her treatment.  She walks mostly at night and sleeps under a tree along the way.   

“The roads are very insecure. I don’t have a motorcycle or the money to pay to get here,” she said. “There’s a lot of fear to travel on these roads.”

Bandits and rebel groups, including the remnants of the Lord’s Resistance Army, all move around the area. The security void will worsen with the departure of Ugandan and American forces in the next few months.

Group efforts

Recognizing the challenges of getting medication, Doctors Without Borders developed a new community approach in which HIV-positive patients work in groups to bring back antiretroviral drugs in bulk every six months, reducing travel time, costs and exposure to risk.

Farmer Moïse Ouele picks up the antiretroviral drugs for his group of about 30 people and drives them  two hours down the road to his village Kitesa, about 50 kilometers away.

“It was really tiring for me to come each month to the hospital,” Ouele said. “But now, this program helps a lot with this problem, despite the insecurity of the LRA that is growing.”

Doctors Without Borders is transitioning out of the area at the end of the year and is handing over the administration of the program to the Ministry of Health.

Authorities Seek Clues On Culprits Behind Global Cyberattack

The British government said on Saturday it does not yet know who was behind a massive global cyberattack that disrupted Britain’s health care services and targeted vital computer systems in as many as 100 other countries.

British Interior Minister Amber Rudd said Britain’s National Cyber Security Center was working with the country’s health service to ensure the attack that began Friday was contained and limited.

She said Britain’s National Crime Agency was still working with her ministry to find out where the attacks came from and that the British government did not know if the attacks had been directed by a foreign government.

What appeared to be the biggest cyberextortion attack in history exploited a vulnerability in Microsoft Windows that was identified in leaked documents by the U.S. National Security Agency earlier this year.

With more than 75,000 attacks launched on Friday, cybercrime experts around the world were investigating a concentration of attacks in Russia, Ukraine, and India — countries where the use of older, unpatched versions of Microsoft Windows is widespread.

The hackers attempt to trick victims into opening malicious attachments to spam e-mails by saying they contained invoices, job offers, security warnings, and other seemingly legitimate files.

The extortionists demand payments of $300 to $600 to restore access once computers are crippled by the scam. Cybersecurity firms said criminal organizations were probably behind the attack.

Russia’s Interior Ministry, Emergencies Ministry, and biggest bank, Sberbank, were all targeted, officials said.

The Interior Ministry said on its website that around 1,000 computers had been infected, but it had localized the virus. Russia’s Investigative Committee denied reports that it was attacked.

Russia’s Health Ministry and Emergencies Ministry told Russian news agencies that they had repelled the cyberattacks, while Sberbank said its cybersecurity arrangements had prevented viruses from entering its systems.

Russia’s Central Bank said Saturday that it detected massive cyberattacks on domestic banks, but the resources of the Central Bank itself were “not compromised.”

Megafon, a top Russian mobile operator, said it had come under attacks that appeared similar to those that crippled U.K. hospitals. A spokesman said mobile communications weren’t affected but the attacks interrupted the work of its call centers.

Hospitals ‘Crippled’

Spain and the United Kingdom were hit particularly hard. Hospitals across Britain found themselves without access to their computers or phone systems. Many canceled routine procedures and asked patients not to come to the hospital unless it was an emergency. 

British Prime Minister Theresa May said that, while some hospitals were crippled, there was no evidence patient data had been compromised.

Spain’s giant Telefonica telecommunications company was hit, prompting Spanish authorities to take measures to protect critical infrastructure in transportation, energy, telecommunications, and financial services.

Only a small number of U.S. organizations were hit because the hackers appear to have begun their campaign in Europe, cybersecurity firms said.

By the time the hackers turned their attention to the United States, spam filters had identified the new threat and flagged the ransomware-laden emails as malicious.

The security holes exploited by the hackers were disclosed several weeks ago by TheShadowBrokers, a mysterious group that has published what it says are hacking tools used by the White House security agency as part of U.S. intelligence-gathering.

Microsoft said it was pushing out automatic Windows updates to defend clients from the virus.

Some material for this article came from AP, BBC, AFP, Reuters, Tass and Interfax.

Mnuchin Says G-7 Nations More Comfortable With New US Economic Approach

U.S. Treasury Secretary Steven Mnuchin said Saturday after meeting with officials from the world’s other industrialized democracies that he thought they were more at ease with Donald Trump’s economic policies.

“People are more comfortable today, now that they’ve had the opportunity to spend time with me and listen to the president and hear our economic message,” Mnuchin said after a two-day meeting in Bari, Italy, with members of the Group of Seven, industrialized nations commonly known as the G-7.

Officials from the G-7 countries hoped to learn more about the U.S. president’s plans, which they feared would revive protectionist policies and result in a global regression on issues such as banking reform and climate change.

After the meeting, officials from Japan and member European countries remained concerned about the economic shift in Washington, particularly after Mnuchin said the U.S. reserved the right to be protectionist if it thought trade was not free or fair.

“All the six others … said explicitly, and some very directly, to the representatives of the U.S. administration that it is absolutely necessary to continue with the same spirit of international cooperation,” said French Finance Minister Michel Sapin.

Don’t ‘backpedal’ on free trade

Bank of France Governor Francois Villeroy de Galhau said continued uncertainty about U.S. policy could dampen optimism within the G-7 about the global economy’s gradual recovery from the financial crisis that began nearly a decade ago.

De Galhau echoed the sentiments of Japanese Finance Minister Taro Aso, who said, “We must not backpedal on free trade, as it has contributed to economic prosperity.”

European officials complained that the U.S. meaning of “fair trade” remained unclear and that the only way to establish fairness was to abide by the multilateral framework developed by the World Trade Organization.

A senior Japanese Finance Ministry official said the most significant question pertained to Trump’s U.S. tax cut proposal that could fuel America’s economic recovery.

Trump has proposed slashing the U.S. corporate income tax rate and offer multinational businesses a steep tax break on overseas profits brought back to the U.S.

The G-7 is composed of Britain, Canada, France, Germany, Italy, Japan and the U.S.

Global Cyberattack in Brief: Ransomware Attack, How Does It Work, How to Prevent It

In what is believed to be the largest attack of its kind ever recorded, a cyberextortion attack struck in dozens of countries Friday, locking up computers and holding users’ files for ransom at dozens of hospitals, companies and government agencies.

Massive Cyberattack Hits Organizations Around Globe — An aggressive wave of cyberattacks has hit companies and public institutions around the globe, causing international havoc and bringing many services to a standstill. The cyberextortion attempt appeared to use stolen software developed by a U.S. spy agency.

What You Need to Know About Ransomware — What is ransomware? How does it infect your computer? How is the U.S. government’s National Security Agency involved? How to keep your computer safe.

Global Cyberattack Fuels Concern About US Vulnerability Disclosures — A global cyberattack on Friday renewed concerns about whether the U.S. National Security Agency and other countries’ intelligence services too often horde software vulnerabilities for offensive purposes, rather than quickly alerting technology companies to such flaws.

Companies Affected by Global Cyber Attack — A global cyber attack on Friday affected British hospitals, government agencies and companies, such as FedEx Corp., Telefonica SA, Portugal Telecom and Telefonica Argentina, in 99 countries, with Russia, Ukraine and Taiwan the top targets.

Don’t Click: What Is the ‘Ransomware’ WannaCry Worm? — What is so special about WannaCry?

Don’t Click: What Is the ‘Ransomware’ WannaCry Worm?

Malicious software called “ransomware” has forced British hospitals to turn away patients and affected Spanish companies such as Telefonica as part of a global outbreak that has affected tens of thousands of computers.

How does it work?

WannaCry — also known as WanaCrypt0r 2.0, WannaCry and WCry — is a form of “ransomware” that locks up the files on your computer and encrypts them in a way that you cannot access them anymore.

How does it spread?

Ransomware is a program that gets into your computer, either by clicking on the wrong thing or downloading the wrong thing, and then it holds something you need to ransom.

In the case of WannaCry, the program encrypts your files and demands payment in bitcoin in order to regain access.

Security experts warn there is no guarantee that access will be granted after payment. Some ransomware that encrypts files ups the stakes after a few days, demanding more money and threatening to delete files altogether.

There are different variants of what happens: Other forms of ransomware execute programs that can lock your computer entirely, only showing a message to make payment in order to log in again. There are some that create pop-ups that are difficult or impossible to close, rendering the machine difficult or impossible to use.

Where has it spread?

British-based cyber researcher Chris Doman of AlienVault said the ransomware “looks to be targeting a wide range of countries,” with initial evidence of infections in at least two dozen nations, according to experts from three security firms.

The broad-based ransomware attack has appeared in at least eight Asian nations, a dozen countries in Europe, Turkey and the United Arab Emirates and Argentina, and appears to be sweeping around the globe, researchers said.

What is so special about WannaCry?

WannaCry is not just a ransomware program, it is also a worm.

This means that it gets into your computer and looks for other computers to try and spread itself as far and wide as possible.

Ransomware has a habit of mutating, so it changes over time in order to find different ways to access computers or to get around patches (operating system updates that often include security updates). Many security firms are already aware of WannaCry in past forms and most are looking at this one right now to see how it might be stopped.

Several cybersecurity firms said WannaCry exploits a vulnerability in Microsoft and that Microsoft patched this in March. People don’t always install updates and patches on their computers, and so this means vulnerabilities can remain open a lot longer and make things easier for hackers to get in.

It exploited a vulnerability in the Windows operating system believed to have been developed by the National Security Agency, which became public last month. It was among a large number of hacking tools and other files that a group known as the Shadow Brokers released on the internet. Shadow Brokers said that they obtained it from a secret NSA server.

The identity of Shadow Brokers is unknown, though many security experts believe the group that surfaced in 2016 is linked to the Russian government.

The NSA and Microsoft did not immediately respond to requests for comment.

What You Need to Know About Ransomware

An aggressive wave of cyberattacks hit companies and public institutions around the globe Friday, causing international havoc and bringing many services to a standstill. Computers were locked up and users’ files held for ransom when dozens of countries were hit in a cyberextortion attack that targeted hospitals, companies and government agencies.

What is ransomware?

Ransomware is a type of malware that attempts to extort a computer user for money. In some cases, the ransomware encrypts certain files and holds them hostage. In other cases, as happened Friday, it locks a user out of their entire computer system until a ransom is paid. Some ransomware that encrypts files increases the stakes after a few days, demanding more money and threatening to delete files altogether.

Steps of ransomware infection

A ransomware infection usually takes these five steps.

1. The user downloads malware from an infected website or email.

2. The initial malware hijacks the user’s browser and redirects it to a malicious site.

3. Part of the malware, called an exploit kit, looks for vulnerabilities in the user’s system.

4. Once a vulnerability is found, a malicious payload is downloaded onto the victim’s computer.

5. Then the malware calls home with sensitive data from the user’s computer. In the case of ransomware, the malware attempts to extort the user for money.

The ransomware program that spread Friday is not just malware, it is also a worm. This means that the malware gets into a computer and looks for other computers to try and spread itself as far as possible.

Do ransomware attacks generate money for the hackers?

Yes, they can. A hospital system in Los Angeles paid about $17,000 earlier this year following an attack that blocked hospital employees from using email and other forms of electronic communication by using encryption to lock them out of the system. The hackers even set up a help line to answer questions about paying the ransom.

Security industry experts say such attacks are becoming more prevalent, but are rarely made public.

How is the NSA involved?

The hackers appear to have used a technique that was discovered by the National Security Agency and was leaked online in April by a group calling itself the Shadow Brokers.

The malware is exploiting a flaw in Microsoft software. Microsoft created a patch to fix the flaw earlier this year, but not all businesses have updated their operating systems.

Who carried out the attack?

Investigators are pursuing information, but have not said if they have any strong leads. Officials say they believe the attack is the work of criminals and not a foreign government. The original hacking tool was apparently stolen from the NSA and leaked online by the Shadow Brokers, but officials do not know who that group is or whether they carried out this attack.

How to keep your computer safe

Microsoft released a patch in March that fixes the specific vulnerability exploited in this attack. The U.S. Department of Homeland Security is urging people to take three steps.

1. Update your systems to include the latest patches.

2. Do not click on or download unfamiliar links or files in emails.

3. Back up your data to prevent possible loss.

Companies Affected by Global Cyber Attack

A global cyber attack on Friday affected British hospitals, government agencies and companies in 99 countries, with Russia, Ukraine and Taiwan the top targets, security software maker Avast said.

Hacking tools widely believed by researchers to have been developed by the U.S. National Security Agency that were leaked online last month appear to have been leveraged to launch the attacks.

Around 1,000 computers at the Russian Interior Ministry were affected by the cyber attack, a spokeswoman for the ministry told Interfax.

Some of the companies affected:

FedEx Corp

Telefonica SA

Portugal Telecom

Telefonica Argentina

Massive Cyberattack Hits Organizations Around Globe

An aggressive wave of cyberattacks has hit companies and public institutions around the globe, causing international havoc and bringing many services to a standstill. The cyberextortion attempt appeared to use stolen software developed by a U.S. spy agency.

One of the first and worst attacks was aimed at Britain’s National Health Service. A wave of crippling ransomware hit dozens of hospitals across the country Friday, prompting the NHS to declare a “major incident.” Some hospitals diverted ambulances and canceled surgeries as a result of the attack, which blocked doctors’ access to patients’ files.

Ransomware is a type of computer malware, software that has a malevolent intent, that infects a target system, locks and encrypts all files, and then demands a cash payment from the victim in return for reversing the encryption.

A researcher at the Finnish cybersecurity company F-Secure said Friday’s apparently coordinated attacks were “the biggest ransomware outbreak in history,” The Associated Press reported. An analyst at another cybersecurity firm, Veracode, said the rapid spread of attacks pointed to the involvement of criminal organizations.

45,000 attacks in 74 countries

The international cybersecurity firm Kaspersky Labs, based in Russia, said it recorded 45,000 attacks in 74 countries. The worst hit by far was Russia, with serious problems also reported by computer networks in Taiwan, India and Ukraine.

The Russian Interior Ministry, which oversees police throughout the world’s largest country, at first denied it had been hacked, but later admitted about a thousand of its computers had been penetrated.

There was no immediate word on who carried out the cyberattacks, and it was not known whether any of the victims paid any ransom Friday.

The demands reportedly were for relatively trivial sums — the equivalent of $300, paid in bitcoin, a digital currency. But in past attacks, the payment demands multiplied to much larger sums in short order. Bitcoin payments can be difficult if not impossible to trace.

The ransomware used Friday was labeled with various names — WannaCryptOr, WannaCry or WCry — but all appeared to operate in a similar way. They gained entry to targeted computer systems by exploiting a vulnerability in Microsoft computer operating systems that was discovered and developed by the U.S. National Security Agency.

The security hole, known as “EternalBlue,” was stolen from U.S. government computers and disclosed on the internet earlier this year by a group known as TheShadowBrokers.

Microsoft fixed problem in March

Microsoft issued software patches to close the vulnerability in its operating systems two months ago, but many computer systems around the world have not yet been updated, or instead rely on older equipment that remains vulnerable to attack.

Security experts said the ransomware encountered Friday is a self-replicating piece of software that spreads from computer to computer as it finds systems that have not been shielded from intrusion. The malware enters large organizations’ computer networks, such as those at British hospitals, when an employee clicks on an innocent-appearing attachment to open the file, and thus releases the ransomware.

British Prime Minister Theresa May said it was clear that her nation’s problems were part of a wider international attack that had many victims.

China also was targeted by the unknown computer hackers, and the U.S. parcel delivery firm FedEx said its operations were hit. In Spain, telecommunications giant Telefónica was one of the early victims, and employees of MegaFon, one of the largest cellphone companies in Russia, said they also were hit.

NSA technique used

Computer experts said the ransomware did not to appear to be very sophisticated, but the way in which it spread, using the intrusion technique developed by NSA, clearly was. They noted the ransom demands that flashed onto users’ screens were in dozens of languages, indicating the attack had been well planned and coordinated.

Ransomware attacks and other computer intrusions, such as the hacking incident that unfolded in France last week on the eve of that country’s presidential election, are on the rise throughout the world.

Last year, a hospital in Los Angeles, California, said it paid a $17,000 ransom to regain control of its computers from hackers.

Ideological Divide Over Abortion Again Affects US Foreign Aid

Among the first executive actions at the White House this year, President Donald Trump reinstated a law that bans any U.S. aid to international organizations that support the practice of abortion.

Trump’s memorandum on the “Mexico City policy” reversed one aspect of U.S. foreign aid policy that had been in effect under former President Barack Obama. It changed the way U.S. financial assistance is distributed internationally, and most likely will affect the lives of many women in developing countries.

The “Mexico City policy” dates to 1984, when then-President Ronald Reagan declared it at a population conference in the Mexican capital. Opponents call the U.S. prohibition on aid to groups that perform or actively promote abortion as a method of family planning a “global gag rule.”

U.S. foreign aid practices have switched back and forth several times since 1984; aid was barred to pro-abortion-rights groups whenever a Republican president was in power, then was reinstated when a Democrat controlled the White House.

WATCH: Reaction to Trump’s ‘Global Gag Rule’

Abortion stance affects aid

The political divide between the two major U.S. political parties is based on a fundamental issue: Republicans consider abortion an assault on human life, and most pledge to resist it in every way possible; Democrats say a woman should have the right to choose whether to terminate a pregnancy, for financial or personal reasons, and that the decision should not be directed by government.

The deep ideological divide over abortion affects many aspects of American politics, and certainly permeates considerations about U.S. foreign aid.

“The guiding principle for our policy,” said Melissa Israel of the conservative Heritage Foundation, “really needs to be rooted in the respect for the most important fundamental human right of all, and that’s the right to life.”

Restoring the “Mexico City policy” was expected when a Republican administration took over this year, following eight years of Democratic control of the White House. What was not expected was how vigorously Trump would expand the scope of the anti-abortion rule.

Trump policy affects $9.5 billion

He broadened the policy to affect about $9.5 billion in U.S. global health aid, said Amanda Klasing of Human Rights Watch — funds that would have been destined for programs to combat HIV/AIDS, to promote maternal and child health and to prevent childhood diseases.

Organizations working on AIDS, malaria, or maternal and child health will have to make sure that none of their programs involves so much as an abortion referral.

The Heritage Foundation’s Israel disagrees with the notion that Trump’s action has greatly expanded the effect of Republicans’ anti-abortion principles.

“We are not cutting funding for family planning services or for women’s health,” she said. “We are saying that if you want to partner with the United States, then there are some fundamental things you have to agree to as a condition to receiving these funds.”

Ban on abortion information, too  

Not-for-profit groups hoping to get U.S. funds to support their work around the world must not perform abortions or provide any information about them, even if they use their own funds, from nongovernment sources, for abortion services.

Opponents say this will have a chilling effect on women’s health.

“It means,” said Klasing of Human Rights Watch, “that when a doctor sits down with a woman, if she has a health complication and she’s entitled under her local law to access a safe abortion, that doctor cannot give her a referral, or provide her information she needs to take care of herself.”

In rural areas of developing countries, a physician often takes care of a variety of medical needs, including providing information about reproductive health. Such medical practices would be proscribed from receiving any U.S. assistance. Advocates cite research that has shown family planning services result in fewer unplanned pregnancies, fewer maternal deaths and fewer abortions.

56 million abortions worldwide each year

The World Health Organization estimates that approximately 56 million abortions take place every year worldwide. More than half of those are in developing countries.

“Trump’s global gag rule will have a direct and devastating effect in Kenya and sub-Saharan Africa in several ways,” said Liza Muringo Kimbo, the director in Kenya for Ipas Africa Alliance, a nonprofit group whose principal goal is advocating for safe abortion and reforming laws that harm women.

The current U.S. policy “will lead to more unwanted pregnancies,” Muringo Kimbo said. “It will lead to more unsafe abortions, increased deaths of women and young women, and even increased numbers of newborn deaths.”

Muringo Kimbo noted that her predictions have been borne out in the past, whenever a Republican administration in Washington reinstated the “Mexico City policy.”

Other countries have begun their own initiatives to counter the impact of U.S. anti-abortion policies. The Dutch have created the “She Decides Initiative,” and in Britain, an upcoming conference, “Family Planning 2020,” will try to bring together donor and recipient countries.

Global Cyberattack Fuels Concern About US Vulnerability Disclosures

A global cyberattack on Friday renewed concerns about whether the U.S. National Security Agency and other countries’ intelligence services too often horde software vulnerabilities for offensive purposes, rather than quickly alerting technology companies to such flaws.

Hacking tools believed to belong to the NSA that were leaked online last month appear to be the root cause of a major cyberattack unfurling throughout Europe and beyond, security researchers said, stoking fears that the spy agency’s powerful cyber weapons had been stolen and repurposed by hackers with nefarious goals.

Some cybersecurity experts and privacy advocates said the massive attack reflected a flawed approach by the United States to dedicate more cyber resources to offense rather than defense, a practice they argued makes the internet less secure.

Across the U.S. federal government, about 90 percent of all spending on cyber programs is dedicated to offensive efforts, including penetrating the computer systems of adversaries, listening to communications and developing the means to disable or degrade infrastructure, senior intelligence officials told Reuters in March.

“These attacks underscore the fact that vulnerabilities will be exploited not just by our security agencies, but by hackers and criminals around the world,” Patrick Toomey, a staff attorney with the American Civil Liberties Union, said in a statement.

The NSA did not respond to a request for comment. Hospitals and doctors’ surgeries in parts of England on Friday were forced to turn away patients and cancel appointments after they were infected with the “ransomware,” which scrambled data on computers and demanded payments of $300 to $600 to restore access.

Security software maker Avast said it had observed more than 57,000 infections in 99 countries. Russia, Ukraine and Taiwan were the top targets, it said.

Private security firms identified the virus as a new variant of ‘WannaCry’ ransomware with the ability to automatically spread across large networks by exploiting a bug in Microsoft Corp’s Windows operating system.

Security experts said the ransomware used in the attacks leveraged a hacking tool found in a leak of documents in April by a group known as Shadow Brokers.

At the time, Microsoft acknowledged the vulnerabilities and said they had been patched in a series of earlier updates pushed to customers, the most recent of which had been rolled out only a month earlier in March. But the episode prompted concerns about whether the tools could be leveraged by hackers to attack unpatched systems.

In a statement, a Microsoft spokesman said on Friday its engineers had provided additional detection and protection services against the WannaCry malware and that it was working with customers to provide additional assistance. The spokesman reiterated that customers who have Windows Updates enabled and use the company’s free antivirus software are protected.

Shadow Brokers first emerged last year and began dumping tranches of documents that it said belonged to the NSA, though the files appeared at least a few years old.

Over time, western researchers have grown more confident that Russia may be behind Shadow Brokers and possibly other recent disclosures of sensitive information about cyber capabilities that have been pilfered from U.S. intelligence agencies.

Some researchers cast blame not on the NSA but on the hospitals and other customers that appeared to leave themselves open to attack.

“The main problem here is organizations taking more than eight weeks to patch once Microsoft released the update,” said Chris Wysopal, chief technology officer at the cyber firm Veracode. “Eight weeks is plenty of time for a criminal organization to develop a sophisticated attack on software and launch it on a wide scale.”

Former intelligence contractor Edward Snowden, who in 2013 leaked documents to journalists revealing the existence of broad U.S. surveillance programs, said on Twitter the NSA had built attack tools targeting U.S. software that “now threatens the lives of hospital patients.”

“Despite warnings, (NSA) built dangerous attack tools that could target Western software,” Snowden said. “Today we see the cost.”

Michelle Obama Criticizes Trump School Lunch Directives

Former U.S. first lady Michelle Obama has criticized the new Trump administration’s directives on school lunches during her first high-profile public appearance since leaving the White House.

Obama, who led a nationwide effort to reduce childhood obesity while first lady, told an annual health conference Friday in Washington that more nutritious school lunches are important because millions of children receive federally subsidized meals at school.

The Trump administration recently said it would delay federal rules promoted by Obama aimed at trying to make school lunches healthier.

Without mentioning the Trump administration by name, Obama urged parents to think about the new government directives and the motives behind them.

“I don’t care what state you live in, take me out of the equation — like me, don’t like me — but think about why someone is OK with your kids eating crap. Why would you celebrate that?” she said during the keynote speech.

She said healthier school lunches should not be a political issue.

“You have to stop and think, ‘Why don’t you want our kids to have good food at school?’ What is wrong with you? And why is that a partisan issue? Why would that be political? What is going on?’ ” she asked.

In one of his first major actions, Sonny Perdue, Trump’s new agriculture secretary, said the department will delay some school lunch rules, including reducing sodium in the meals and increasing whole wheat.

“If kids aren’t eating the food and it’s ending up in the trash, they aren’t getting any nutrition … undermining the intent of the program,” Perdue said earlier this month. The secretary said he appreciates what Obama wanted to do, but he said his department wants to adjust the program to make the healthier food more appetizing.

Under the 2012 Healthy Hunger-Free Kids Act, schools that wanted federal meal subsidies would have to put limits on salt and fat in lunches, and add more fruit, vegetables and whole grains to the menus.

Health experts say U.S. children do not exercise enough and that one child in six is overweight.

Insecurity Creates Challenges for HIV Treatment in Southeast CAR

The killing of five U.N. peacekeepers in the Central African Republic this month points to the continued insecurity in the southeastern part of the country. That violence has had an impact on public health with the southeast reporting a rate of HIV infection that is three times the national average and HIV-positive residents struggle to get treatment. For VOA, Zack Baddorf has the story from the town of Zemio.

By the Numbers: China’s Chase of ‘Golden Visa’ Abroad

From the United States and Canada to small islands in Europe and the Caribbean, Chinese are spending billions on new passports and visas to move their families away from their homeland.

China’s middle and upper classes are demanding better schools, cleaner air and a more secure life for their children. And as China gets wealthier, millions of families have the means to purchase a new life elsewhere.

 

Their demand has transformed a once obscure market for immigration by investment. To study China’s impact, the Associated Press collected statistics from 13 countries that offer citizenship or permanent residency for a price.

Here’s a look at AP’s analysis of the market, by the numbers.

China’s favorite programs

Consulting firms in China’s biggest cities hawk investor visa programs in weekly sessions at hotels and on social media. The market leader is the United States, as urban Chinese are widely familiar with American schools and culture.

 

Here are the five countries in the AP’s analysis with the most visas issued to Chinese investors and their families in the last decade:

— 43,448: the United States’ investment visa program, known as EB-5.

— 35,278: Canada’s investment bond programs, including a program offered by the province of Quebec.

— 7,875: Portugal’s “golden visa” program for real estate investors.

 

— 6,405: Hungary’s residence bond program, recently suspended by the government.

— 4,640: Australia’s program for high-dollar “significant investors.”

 

What they buy

Depending on the country, Chinese investors looking for a second home can join business projects, invest in bonds or make an outright payment to the government. Currency conversions are as of May 11.

 

— $250,000: the minimum price of citizenship in Antigua & Barbuda for an investor who donates to the island government’s development fund and pays a $50,000 government fee.

 

— $380,000 (350,000 euro): the minimum value of real estate investors must purchase in Portugal’s “golden visa” program.

 

— $500,000: the minimum business investment in the United States’ EB-5 program, with a “green card” given to investors whose money creates or saves 10 jobs.

 

— $584,000 (800,000 Canadian dollars): the minimum amount of interest-free investment to be made or financed for residence in the Canadian province of Quebec. (Canada closed a similar national program in 2014.)

 

— $3.7 million (5 million Australian dollars): the required investment in Australia’s Significant Investor Visa program in a mix of developing businesses and funds as defined by the government. Australia’s program is by far the most expensive in the AP survey.

 

What they spent

To understand how China has changed the global investor migration market, the AP estimated how much Chinese families have invested at a minimum in foreign countries for a visa or passport. The AP multiplied the number of investors, excluding family members, by the minimum investment level for each year, in each program for the last decade. In some cases, the AP estimated the number of investors with the help of government data or experts on investment migration.  

 

The figures below are an undercount because some investors put in more than what’s required. Investment amounts for each year were converted to U.S. dollars based on the average exchange rate that year. The figures have not been adjusted for inflation.

 

— $7.7 billion: estimated minimum investment in the United States through the EB-5 program.

 

— $6 billion: estimated minimum investment in Australia through its Significant Investor Visa program.

— $4.3 billion: estimated minimum investment in Canada, including Quebec, through its immigrant investor programs.

— $1.96 billion: estimated minimum investment in the United Kingdom through its Tier 1 investor program.

— $1.71 billion: estimated minimum investment in New Zealand through its investor and entrepreneur programs.

US to Attend China’s Belt and Road Forum

In a move that is likely to give a boost to China’s Belt and Road Forum, the United States has announced that it will participate in meetings on the initiative beginning this weekend in Beijing.

The decision to attend is part of a 100-day plan and new deal between Washington and Beijing that was initially hammered out when President Donald Trump and China’s President Xi Jinping met early last month in Florida.

The interagency delegation from Washington will be led by Matthew Pottinger, a top adviser to the Trump administration and National Security Council senior director for East Asia. China is pleased with the decision.

“We welcome all countries to attend. And we welcome the United States’ attendance as the world’s largest economy in the relevant activities of the Belt and Road initiative,” said Vice Finance Minister Zhu Guangyao.

Fact and fiction

China has long been playing up the global benefits of its ambitious trade project, but analysts note that the plan is opaque and vague. Besides, the economic benefits for developed nations such as the United States are still unclear.

For many, the project still seems largely China-centric. It boasts six economic corridors, all of which are to enhance links with China through connectivity and trade infrastructure. Those include connections between China and Europe, the Middle East, Africa and Asia.

“It’s about making China great again — in Trumpian terms — and making China great on the international stage,” said Tom Miller, author of China’s Asian Dream: Empire Building Along the New Silk Road.

Domestically, China’s leaders present the project as part of their attempt at the grand rejuvenation of the Chinese people. Internationally, Beijing is trying to convince the world that it is a cooperative win-win plan that will equally benefit all participants.

So far the response has been mixed, but Beijing hopes that its forum on Sunday and Monday, which will include heads of state from 29 countries and official delegations from several other countries, will bring more clarity.

For starters, there is no official map of the grand plan, and the scope of the project continues to balloon. Beijing is entirely in the driver’s seat and the direction of the initiative is fuzzy at best, analysts said.

“What actually gets built will depend on what deals Chinese companies make with other countries abroad or on the deals that Chinese government makes with other governments abroad, and no one knows exactly what those are going to be,” Miller said.

Bumps on China road

There are also the geopolitical implications of the project.

Many developing countries along the route will obviously welcome and be eager and open to receive Chinese investment, infrastructure and development, said Paul Haenle, director of the Beijing-based Tsinghua-Carnegie Center for Global Policy.

In addition to communicating with developing countries, China needs to proactively engage with developed nations such as the United States and others as well.

China “should explain fully what the objectives are for the initiatives,” Hanele says. “And if it doesn’t do a very good job, I think then China risks these nations projecting their worst fears onto the Belt and Road initiative.”

While China-backed infrastructure projects could bring many benefits to developing countries, they could also make them reliant on Beijing’s largesse.

“The more power that China gains economically, [the more] it will have a geopolitical impact,” Miller said. “And in that sense, you can say that it does equate to a double win for China.”

Critical eye

Having developed countries such as the United States, Germany and Britain participate in the meeting could help make it more transparent.

Other developed European countries and the United States are right to look at Chinese behavior that is opaque and poorly defined with a critical eye, Haenle said.

He added Washington’s decision to attend and not shun the gathering, as it did during China’s formation of the Asian Infrastructure Investment Bank (AIIB) two years ago, is a better approach.

The United States would do well “to ask about what the rules will be and what the purpose is behind this, but at the end of the day, the U.S. should not have a hostile attitude,” Haenle said.

Friday’s last-minute announcement has raised questions about whether the United States may reverse former President Barack Obama’s decision to stay away from the AIIB and join. The bank is hosting a special press conference on Saturday to announce new members.

Six Months After India Currency Ban, Poor Still Feel Effects

Like thousands of other small-business entrepreneurs in India, Charanjit Yadav saw his sales of generator sets and batteries plummet in the weeks after the government’s surprising move to scrap 86 percent of the country’s currency last November.

Six months on, as business booms, Yadav only recalls the currency ban when he looks at the crisp new notes that have replaced the old ones. “Everything is back to normal. It is absolutely OK for my work,” he said, glancing at the orders placed on another busy day.

But less than a kilometer from the bustling market where his shop is located in the business hub of Gurugram, near New Delhi, the massive cash crunch that India faced for more than two months has left its mark.

Braving sizzling summer temperatures of 44 degrees C (111 degrees F), a group of construction laborers had waited since dawn at a junction where contractors normally come to hire daily wage workers.

Fewer opportunities

Dhani Ram left for his village in January after work dwindled as cash shortages stopped many real estate projects. He returned a month ago, hoping that finding work would be easier. That has not happened.

“I hardly get work for 15 days in a month,” he said. “Earlier, I used to get work for about 25 days a month.”

Unable to eke out a living from his tiny farm in Uttar Pradesh state, Gajinder Singh and 11 others in his village came to the city with a contractor who promised them work. But after four days, he had not been placed anywhere.

“I sleep at night under the rail station, I don’t know what to do,” he said in despair.

Six months after India’s fast-growing economy was disrupted by the radical currency ban, growth is back on track in most sectors and stock markets are surging. But many poor people still scramble to find work as the country’s vast informal sector continues to struggle.  

Growth last year is estimated to have been around 7 percent — less than the 7.9 percent recorded in the previous year, but not as severely dented as many economists had feared. Indian officials say these numbers give the lie to grim warnings that the drastic move, meant to flush out untaxed money, would put a grinding brake on the economy.   

“It was clearly not doomsday. Looks like it was a blip, a banknote blip,” said chief economist D.K. Joshi at Crisil research and consultancy in Mumbai.

Auto sales jump

Many indicators support that. Automobile sales have jumped in recent months as serpentine lines outside banks to exchange old notes vanished. Automakers have lined up new launches as shoppers again open their purses.

Projections that the economy is poised for stronger growth has led stock markets to hit a record high in the past week. The rally has drawn tens of thousands of new middle-class investors into the market amid optimism that growth is rebounding.

Economists say most sectors of the economy are back to normal except those that depend heavily on cash transactions, such as real estate.

N.R. Bhanumurthy at the National Institute of Public Finance and Policy in New Delhi said it would take more time to assess the full impact of the currency ban on the economy. But he said he was optimistic it did not erode confidence as was widely feared.

He pointed to India’s strengthening currency — the rupee is at a nearly two-year high and has gained about 5 percent against the dollar in recent months.

“While other currencies in the world are depreciating because of the strengthening of the U.S. dollar, ours is the only major currency that is appreciating. So that shows that the foreign investor seems to be betting heavily on the Indian growth story,” he said.

‘Devastating’ for many

However, while it is largely business as usual for the middle class and formal sectors, economists say the impact on tens of millions of people who depend on the informal sector — hawkers, vegetable sellers and laborers in cities and small farmers in remote villages — has been much harder. India’s informal sector accounts for 40 percent of gross domestic product but employs as much as 75 percent of the country’s workforce.

Calling the move “devastating” for the informal sector, economist Kaushik Basu wrote this week in the Indian Express newspaper that “the brunt of the pain of demonetization has been shouldered by the poor and the lower middle class.”

While the full impact on them may not yet have been reflected in statistics, the mood of despondency among those waiting for work in Gurugram gave support to such assessments.

Apple to Give $200 Million to Corning for Kentucky Plant

Apple says it will give $200 million to Corning Inc. so it can invest in a Kentucky plant that makes glass screens for iPhones and iPads.

The California-based company says the money will come from its Advanced Manufacturing Fund. It has pledged to spend $1 billion on US-based companies to create “innovative production and highly skilled jobs.”

Corning has had a facility in Harrodsburg for 65 years. The company has collaborated with Apple for the past 10 years by making scratch-resistant Gorilla Glass for Apple’s products. The companies say their partnership has sustained 1,000 jobs, including 400 in Harrodsburg.

Apple Chief Operating Officer Jeff Williams, Corning CEO Wendell Weeks, and U.S. Sen. Mitch McConnell are scheduled to formally announce the spending during a 2 p.m. news conference in Harrodsburg.

Strange Exoplanet Bucks Planet Formation Trends

An exoplanet located 437 light years away could shed light on the different ways planets form around their stars.

HAT-P-26b, which astronomers call a “warm Neptune,” has a “primitive” atmosphere made almost entirely of hydrogen and helium. Its atmosphere is not cloudy and has a “strong water signature,” astronomers say.

They say the planet, which was first spotted in 2011, is like Neptune and Uranus on mass, but that HAT-P-26b probably formed closer to the star it orbits, or at some point later in the development of the system – or both.

“Astronomers have just begun to investigate the atmospheres of these distant Neptune-mass planets, and almost right away, we found an example that goes against the trend in our solar system,” said Hannah Wakeford, a post-doctoral researcher at NASA’s Goddard Space Flight Center in Greenbelt, Maryland, and lead author of the study published in the May 12, 2017, issue of Science. “This kind of unexpected result is why I really love exploring the atmospheres of alien planets.”

The analysis of HAT-P-26b’s atmosphere was done using both the Spitzer and Hubble space telescopes as the planet transits its star. That allows astronomers to peek into the planet’s atmosphere and analyze the light wavelengths that pass through the planet’s atmosphere.

“To have so much information about a warm Neptune is still rare, so analyzing these data sets simultaneously is an achievement in and of itself,” said co-author Tiffany Kataria of NASA’s Jet Propulsion Laboratory in Pasadena, California.

Astronomers were also able to use that data to determine the planet’s metallicity, as a measure of elements heavier than hydrogen and helium in the atmosphere. Metallicity can be used to determine how the planet formed.

For example, Jupiter has a metallicity about two to five times that of our sun. Saturn has about 10 times as much. Astronomers say those planets, referred to as gas giants, are almost entirely composed of hydrogen and helium.

The next two planets out, Neptune and Uranus, which are called ice giants, have metallicities about 100 times that of the sun.

Astronomers say that’s because Neptune and Uranus formed on the colder part of the disk of debris that circled our sun as the planets developed. They were likely bombarded by icy debris rich in heavier elements.

Jupiter and Saturn formed in a warmer part of the disc, meaning they weren’t hit by as many of those objects.

This pattern has been observed on two other exoplanets, HAT-P-11b and WASP-43b.

HAT-P-26b does not follow that pattern because despite being relatively close to its star, it has low metallicity, similar to Jupiter.

“This analysis shows that there is a lot more diversity in the atmospheres of these exoplanets than we were expecting, which is providing insight into how planets can form and evolve differently than in our solar system,” said David Sing of the University of Exeter and the second author of the paper. “I would say that has been a theme in the studies of exoplanets: Researchers keep finding surprising diversity.”

Reports Show Rise in US Inflation, Retail Sales

U.S. consumers bought more cars and hardware, and stepped up online purchases in April, after two months of sluggish sales.

Friday’s report from the Commerce Department says retail sales rose four-tenths of a percentage point in April, and sales were a bit better than first reported the previous month.

The data show even stronger growth for online retailers, while sales at traditional “bricks and mortar” stores sagged half a percentage point.

Investors and economists watch retail sales closely because consumer demand drives more than two-thirds of economic activity in the United States, which is the world’s largest economy.

A separate study by the Labor Department shows U.S. inflation rose 2.2 percent in the year ending in April, with a gain of two-tenths of a percent for the month. Some analysts say that makes it likely that the U.S. central bank will raise interest rates slightly at their next scheduled meeting in June.

The Federal Reserve is supposed to promote stable prices and full employment. When inflation threatens to rise a modest level, they may raise interest rates to cool economic activity and keep prices from rising so fast they disrupt economic growth.

WHO Confirms Ebola Case in DR Congo

A person has tested positive for the Ebola virus in the northern Democratic Republic of Congo.

A spokesman for the World Health Organization says officials declared an Ebola outbreak in Bas-Uele province after laboratory tests confirmed the presence of the virus.

The spokesman, Christian Lindmeier, tells VOA English to Africa that nine people in the area fell sick with what is currently listed as hemorrhagic fever. He said three people have died.

The WHO said on its Twitter feed it is working with Congo’s Ministry of Health to contain the outbreak.

The ministry says in a statement that teams of doctors, coordinators and specialists are headed to the remote area and should arrive by Saturday.

The last Ebola outbreak in Congo happened in 2014 and killed more than 40 people.

A much larger outbreak swept across Guinea, Liberia and Sierra Leone that year and killed more than 11,000.

 

 

Syrian Refugees Earn Money, Cultivate Understanding, Teaching Arabic Online

A handful of New Yorkers have gathered at New York University to practice conversing in Arabic. Their two conversation partners have joined via Skype, video images projected side-by-side on a TV monitor.

The scene would be nothing out of the ordinary, save for the fact that the conversation partners, Ghayath and Rasha, are recently displaced Syrian refugees.

They are among some 50 refugees working with NaTakallam, a New York startup that pairs Arabic language learners, most based in the U.S., with displaced Syrians for paid, one-on-one conversation practice sessions over Skype.

NaTakallam sessions have garnered more than $110,000 for refugee instructors since launching in August 2015, according to the startup. Instructors keep $10 of the $15 paid by students for a one hour session. For the many Syrian refugees who must often start over and adjust to life in entirely new countries, the earnings supplement work that is already difficult to secure.

The idea for NaTakallam (Arabic for “we speak”) grew out of Aline Sara’s desire to improve her own Arabic speaking skills as a Lebanese-American. “The opportunities to practice Arabic were . . . kind of limited in New York, or extremely expensive for what I could afford at the time,” said the startup founder and CEO.

Typical Arabic classes also tend to teach Modern Standard Arabic, which Sara describes as “a Shakespearean version” of Arabic. “You don’t speak that way in your day-to-day activities,” she said. Conversational sessions provide the opportunity to practice regional dialects of the language. Most Syrians speak Levantine Arabic, one of the most widely understood dialects among Arabic speakers.

Instructors

For instructors like Ghayath, a Syrian refugee who has resettled in Italy, the language sessions are also an opportunity for cultural exchange. “We choose to speak together about daily life, about their interests, about my life, their life … the news.”

“I always say NaTakallam is my window to the world, because I travel every day through this small screen,” he added.

Students sign on for a variety of reasons, whether they’re studying related subjects such as political science, history or journalism or are part of the Arab diaspora and hoping to improve their native language skills. Other students may be tourists preparing for a trip abroad. Ghayath assesses each student’s particular language needs and tailors lessons accordingly.

Beyond the financial independence NaTakallam offers, Sara stresses the importance of bringing awareness and understanding to refugee communities.

“We’re always talking about refugees en masse. We don’t take the time to individualize them, to humanize them. This is a direct way,” said Sara, “You’re connecting in a one-on-one setting, people get to know each other. I think it’s very powerful.”

 

China to Get American Beef and Gas Under Trade Agreement

A sweeping trade agreement, ranging from banking to beef, has been reached between Washington and Beijing, the U.S. Commerce Department announced on Thursday.

“It was pretty much a Herculean accomplishment to get this done,” said U.S. Commerce Secretary Wilbur Ross. “This is more than has been done in the whole history of U.S.-China relations on trade.”

The breakthrough results from an agreement U.S. President Donald Trump and Chinese President Xi Jinping made during their meeting at Trump’s Mar-a-Lago resort in Palm Beach, Florida, on April 6.

Trump “was briefed more or less every single day” as negotiations progressed since then, Ross said.

Beef imports

Following one more round of “technical consultations,” China has agreed to allow U.S. beef imports no later than July 16, consistent with international food and animal safety standards, Ross told reporters at the White House.

The United States Cattlemen’s Association applauded the agreement, saying market access to China is crucial for its members.

“Success in this arena will drive the U.S. cattle market and increase demand for U.S. beef” in China, association president Kenny Graner told VOA.

In exchange, Washington and Beijing are to resolve outstanding issues that would allow imports to the U.S. of cooked poultry from China “as soon as possible,” according to the Commerce Department.

Another significant breakthrough will see American liquefied natural gas (LNG) going to China. Under the agreement Chinese companies will be permitted “at any time to negotiate all types of contractual arrangement with U.S. LNG exporters, including long term contracts,” according to the Commerce Department.

This is “a very big change,” said Ross, noting China is trying to wean itself off coal at a time “it doesn’t produce enough natural gas to meet its needs.”

Financial, other business services

Among other action listed in the 100-Day Action Plan:

* China is to allow, by July 16, “wholly foreign-owned financial services firms” to provide credit ratings services and to begin licensing procedures for credit investigation.

* U.S.-owned suppliers of electronic payment services (EPS) will be able to apply for licensing in China under new guidelines.

* China is to issue bond underwriting and settlement licenses to two qualified U.S. financial institutions by July 16.

* China’s National Biosafety Committee is to meet by the end of this month to conduct science-based evaluations of all eight pending U.S. biotechnology product applications “to assess the safety of the products for their intended use.” Those that pass the tests are to get certificates within 20 working days.

The outcome of the joint dialogue will also see a United States delegation attending China’s Belt and Road Forum in Beijing next week.

A U.S.-China Comprehensive Economic Dialogue will be held this summer, according to the Commerce Department, to deepen engagement on these and other issues.

“There are probably 500 items you could potentially discuss” in the wider one-year plan for bilateral trade, Ross added.